CVE-2017-15009

PRTG Network Monitor version 17.3.33.2830 is vulnerable to reflected Cross-Site Scripting on error.htm (the error page), via the errormsg parameter.
References
Link Resource
https://medium.com/stolabs/security-issue-on-prtg-network-manager-ada65b45d37b Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:paessler:prtg_network_monitor:17.3.33.2830:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-04 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15009

Mitre link : CVE-2017-15009

CVE.ORG link : CVE-2017-15009


JSON object : View

Products Affected

paessler

  • prtg_network_monitor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')